-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0624
                  Advisory (icsa-23-033-03) Baicells Nova
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Baicells Nova
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-24508  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-033-03

Comment: CVSS (Max):  9.8 CVE-2023-24508 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-033-03)

Baicells Nova

Original release date: February 02, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Baicells Technologies
  o Equipment: Nova
  o Vulnerability: Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute arbitrary commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Baicells reports this vulnerability affects the following Nova LTE TDD eNodeB
devices with firmware through RTS/RTD 3.6.6:

  o Nova 227
  o Nova 233
  o Nova 243
  o Nova 246

3.2 VULNERABILITY OVERVIEW

3.2.1 COMMAND INJECTION CWE-77

Baicells Nova 227, Nova 233, Nova 243 LTE TDD eNodeB devices and Nova 246 with
firmware through RTS/RTD 3.6.6 are vulnerable to remote shell code exploitation
via HTTP command injections. Commands are executed using pre-login execution
and executed with root permissions.

CVE-2023-24508 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rustam Amin reported this vulnerability to CISA through VINCE .

4. MITIGATIONS

Baicells resolved this vulnerability in firmware version 3.7.11.3 and later.
Baicells recommends all users currently running an earlier version of RTS/RTD
upgrade their devices to the 3.7.11.6 firmware. Firmware can be downloaded from
the Baicells community page or upgraded via OMC.

Baicells published a security vulnerability notice for this issue

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable remotely. This vulnerability has a low attack
complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Vcsa
-----END PGP SIGNATURE-----